SUSE-SU-2020:3903-1: critical: Security update for MozillaFirefox

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Dec 21 16:15:31 MST 2020


   SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3903-1
Rating:             critical
References:         #1180039 
Cross-References:   CVE-2020-16042 CVE-2020-26971 CVE-2020-26973
                    CVE-2020-26974 CVE-2020-26978 CVE-2020-35111
                    CVE-2020-35112 CVE-2020-35113
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.6.0 ESR
     * Fixed: Various stability, functionality, and security fixes MFSA
       2020-55 (bsc#1180039)
     * CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused
       uninitialized memory to be exposed
     * CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL
     * CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect
       sanitization
     * CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis
       resulted in a heap use-after-free
     * CVE-2020-26978 (bmo#1677047) Internal network hosts could have been
       probed by a malicious webpage
     * CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch
       view-source URLs
     * CVE-2020-35112 (bmo#1661365) Opening an extension-less download may
       have inadvertently launched an executable instead
     * CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in
       Firefox 84 and Firefox ESR 78.6


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3903=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3903=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3903=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3903=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3903=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3903=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3903=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3903=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3903=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3903=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3903=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3903=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3903=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3903=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3903=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-3903=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-3903=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE OpenStack Cloud 9 (x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE OpenStack Cloud 8 (x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1

   - HPE Helion Openstack 8 (x86_64):

      MozillaFirefox-78.6.0-112.39.1
      MozillaFirefox-debuginfo-78.6.0-112.39.1
      MozillaFirefox-debugsource-78.6.0-112.39.1
      MozillaFirefox-devel-78.6.0-112.39.1
      MozillaFirefox-translations-common-78.6.0-112.39.1


References:

   https://www.suse.com/security/cve/CVE-2020-16042.html
   https://www.suse.com/security/cve/CVE-2020-26971.html
   https://www.suse.com/security/cve/CVE-2020-26973.html
   https://www.suse.com/security/cve/CVE-2020-26974.html
   https://www.suse.com/security/cve/CVE-2020-26978.html
   https://www.suse.com/security/cve/CVE-2020-35111.html
   https://www.suse.com/security/cve/CVE-2020-35112.html
   https://www.suse.com/security/cve/CVE-2020-35113.html
   https://bugzilla.suse.com/1180039



More information about the sle-security-updates mailing list